17-year-old hacker behind the attack on Uber, GTA game


The 17-year-old teen nicknamed Tea Pot is said to be one of the leaders of the Lapsus$ group with a series of hacks targeting large companies.

The UK's National Cybercrime Unit (NCCU) announced mid-week that it had arrested a 17-year-old boy in Oxfordshire investigating recent cyber attacks, including one that targeted Rockstar Games and Uber . . Rockstar Games is the company behind Grand Theft Auto (GTA) , one of today's hit games.


Lapsus$ is said to be a hacker group that gathers a series of young people in their teens. Photo: NYTech

Previously, the source code for Grand Theft Auto 6 , the game scheduled to be released next year, was released by attackers on the Internet, putting Rockstar Games at risk of serious damage. Not only that, the source code being made public has also become the biggest leak in the gaming industry.

According to the NCCU's initial investigation, Tea Pot, also known as teapotuberhacker , is now very popular among cybercriminals. As for the cybersecurity company Flashpoint, this person is believed to be one of the leaders of the notorious hacker group Lapsus$.

No further details have been released due to the ongoing investigation. Because the offender was underage, the NCCU did not release the hacker's real name.

Massive attack on famous companies

In early September, on GTAForums appeared a user named teapotuberhacker . This account shared more than 90 videos with screenshots of GTA 6 content and gameplay. The leak occurred just days after a hacker using the name teapot2022 infiltrated Uber's internal systems and exposed it. 57 million customer records.

In both cases, a member of Lapsus$, Tea Pot, claimed responsibility. At that time, Uber confirmed that it was working with the FBI to find the culprit, and Rockstar also admitted to being hacked, but insisted that the leak did not seriously affect the development of the game.

According to Vice , Lapsus$ is said to be the gathering place of a series of hackers in their teens but using extremely sophisticated attacks. According to Bleeping Computer , the main purpose of this group in most attacks is blackmail.

However, unlike hackers who use ransomware to encrypt data and demand ransom, Lapsus$ often takes advantage of loopholes from employees in the victim company, targeting employees' accounts, or paying people in the company. company to gain access. They then steal proprietary data and ask businesses to pay millions of dollars in return. Failure to do so will result in all information being sold on the dark web.

According to Bloomberg , a key member of the group is only 16 years old , living in Oxford. British police earlier this year also arrested seven people aged 16 to 21, suspected of being Lapsus$ members.

Besides the two latest victims, Rockstar Games and Uber, many other companies have been targeted by Lapsus$. In March, this group stole more than 1 TB of Nvidia data. The same month, the group continued to attack Samsung and then released part of the 190 GB of data obtained.

Also in March, Lapsus$ announced that it had successfully infiltrated Microsoft's systems and collected the source code for voice assistants Bing and Cortana. Apple also admitted that the Apple Health source code used for the Apple Watch was also stolen by Lapsus$.

Not only large companies, Lapsus$ also attacks government organizations. Late last year, they are said to have carried out a series of attacks on the system of the Brazilian Ministry of Health, taking away 50 TB of data. In January, they continued to target a number of companies and organizations in South America and Portugal, including Vodafone.

With Lapsus$ carrying out a series of hacks targeting big tech companies without fear, many other businesses are worried they might become the next target. According to Microsoft, organizations and individuals can protect their own systems by strengthening the security of multi-factor authentication (MFA), end-to-end encryption, monitoring and protection if using cloud data, especially raising awareness for system operators to avoid being bribed...

18-year-old hacker attacked Uber, employees thought it was a joke
Vietnamese blockchain platform hacked by hackers
Hackers are shortening the time to hunt victims
The world's most dangerous hacker group is about to disappear



Operate and exploit advertising by iCOMM Vietnam Media and Technology Joint Stock Company.
116 Thai Ha, Trung Liet Ward, Dong Da District, Hanoi.
Email: lethisam@lustystore.com
Editor in chief: Tran Vo
Tel: (+84) 903076053/7 Fax: (+84) 903030935

Responsible agency: Union of Science and High-Tech Production and Telecommunications (HTI)y
Copyright © 2022 iCOMM Tech JSC